Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-10-2024 19:18
Static task
static1
Behavioral task
behavioral1
Sample
953d5ceb163cd52ce049e4f120a30e60464144a312d892abf81f03fbc75b9936.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
953d5ceb163cd52ce049e4f120a30e60464144a312d892abf81f03fbc75b9936.exe
Resource
win10v2004-20241007-en
General
-
Target
953d5ceb163cd52ce049e4f120a30e60464144a312d892abf81f03fbc75b9936.exe
-
Size
415KB
-
MD5
ea1cf232a4bad711276174692234aab2
-
SHA1
fba44c2496392a43c7ca77ac67ef1d83aae7b695
-
SHA256
953d5ceb163cd52ce049e4f120a30e60464144a312d892abf81f03fbc75b9936
-
SHA512
8a982c16646427a93488a20bccf90b7b71dac284ad69c4369932755291288ea65a29069c25bcb4536692a2916631ad81cccaddc6c06971a40f5336edbd1316da
-
SSDEEP
6144:ITNE3ZRrnaBVlvphVxmP+6CiejgcME1cwYfU+va+RU7g:ITNYrnE3bm/CiejewY5v/
Malware Config
Extracted
nanocore
1.2.2.0
4af74541-e3f1-469c-8af7-efe4071b81cf
-
activate_away_mode
false
-
backup_connection_host
178.32.224.116
- backup_dns_server
-
buffer_size
65535
-
build_time
2018-07-28T12:59:38.488799236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
46218
-
default_group
tourex
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4af74541-e3f1-469c-8af7-efe4071b81cf
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
ximo2ubzn1i.exepid Process 2996 ximo2ubzn1i.exe -
Loads dropped DLL 1 IoCs
Processes:
953d5ceb163cd52ce049e4f120a30e60464144a312d892abf81f03fbc75b9936.exepid Process 2956 953d5ceb163cd52ce049e4f120a30e60464144a312d892abf81f03fbc75b9936.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
953d5ceb163cd52ce049e4f120a30e60464144a312d892abf81f03fbc75b9936.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\c5e4gxfvd4v = "C:\\Users\\Admin\\AppData\\Roaming\\c5e4gxfvd4v\\ximo2ubzn1i.exe" 953d5ceb163cd52ce049e4f120a30e60464144a312d892abf81f03fbc75b9936.exe -
Processes:
regasm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA regasm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ximo2ubzn1i.exedescription pid Process procid_target PID 2996 set thread context of 472 2996 ximo2ubzn1i.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ximo2ubzn1i.exeregasm.exe953d5ceb163cd52ce049e4f120a30e60464144a312d892abf81f03fbc75b9936.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ximo2ubzn1i.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 953d5ceb163cd52ce049e4f120a30e60464144a312d892abf81f03fbc75b9936.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
regasm.exepid Process 472 regasm.exe 472 regasm.exe 472 regasm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
regasm.exepid Process 472 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
regasm.exedescription pid Process Token: SeDebugPrivilege 472 regasm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
953d5ceb163cd52ce049e4f120a30e60464144a312d892abf81f03fbc75b9936.exeximo2ubzn1i.exedescription pid Process procid_target PID 2956 wrote to memory of 2996 2956 953d5ceb163cd52ce049e4f120a30e60464144a312d892abf81f03fbc75b9936.exe 30 PID 2956 wrote to memory of 2996 2956 953d5ceb163cd52ce049e4f120a30e60464144a312d892abf81f03fbc75b9936.exe 30 PID 2956 wrote to memory of 2996 2956 953d5ceb163cd52ce049e4f120a30e60464144a312d892abf81f03fbc75b9936.exe 30 PID 2956 wrote to memory of 2996 2956 953d5ceb163cd52ce049e4f120a30e60464144a312d892abf81f03fbc75b9936.exe 30 PID 2996 wrote to memory of 472 2996 ximo2ubzn1i.exe 31 PID 2996 wrote to memory of 472 2996 ximo2ubzn1i.exe 31 PID 2996 wrote to memory of 472 2996 ximo2ubzn1i.exe 31 PID 2996 wrote to memory of 472 2996 ximo2ubzn1i.exe 31 PID 2996 wrote to memory of 472 2996 ximo2ubzn1i.exe 31 PID 2996 wrote to memory of 472 2996 ximo2ubzn1i.exe 31 PID 2996 wrote to memory of 472 2996 ximo2ubzn1i.exe 31 PID 2996 wrote to memory of 472 2996 ximo2ubzn1i.exe 31 PID 2996 wrote to memory of 472 2996 ximo2ubzn1i.exe 31 PID 2996 wrote to memory of 472 2996 ximo2ubzn1i.exe 31 PID 2996 wrote to memory of 472 2996 ximo2ubzn1i.exe 31 PID 2996 wrote to memory of 472 2996 ximo2ubzn1i.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\953d5ceb163cd52ce049e4f120a30e60464144a312d892abf81f03fbc75b9936.exe"C:\Users\Admin\AppData\Local\Temp\953d5ceb163cd52ce049e4f120a30e60464144a312d892abf81f03fbc75b9936.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:472
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
415KB
MD5914dabf1e1cb771031c7ea50a4326dcb
SHA14dc54f9c164375dff69b0aa6c46d4fba2b63f572
SHA25611a17aaf7d13d0e30577ab3b8b4bf1c52910ff1a724cf18e683b156b69a4a767
SHA51253c1ec762d28dd22a578f653690a8d5c2a900e45dceb0f09c9b10d3aa1980f40aecc16c24761a4f77bcb2e0e41178d07460d9c7a93f6bd7e5495513aff2897c8